9.3
CVSSv2

CVE-2016-3313

Published: 09/08/2016 Updated: 30/10/2018
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 935
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Microsoft Office 2007 SP3, 2010 SP2, 2013 SP1, 2013 RT SP1, and 2016, Word 2016 for Mac, and Word Viewer allow remote malicious users to execute arbitrary code via a crafted file, aka "Microsoft Office Memory Corruption Vulnerability."

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft office 2013

microsoft office 2010

microsoft word for mac 2016

microsoft word viewer

microsoft office 2007

Exploits

##################################################################################### # Application: Microsoft Office Word # Platforms: Windows, OSX # Versions: Microsoft Office Word 2007,2010,2013,2016 # Author: Sébastien Morin of COSIG # Website: cosiggouvqcca/en/advisory/ # Twitter: @SebMorin1, @COSIG_ # Date: August 09, 2016 # CVE: ...